Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Security Solution] Update description copy #380

Merged
merged 3 commits into from
Jun 26, 2023

Conversation

kevinlog
Copy link
Contributor

@kevinlog kevinlog commented Jun 26, 2023

Change Summary

Update description copy to:

Elastic Defend provides organizations with prevention, detection, and response capabilities with deep visibility for EPP, EDR, SIEM, and Security Analytics use cases across Windows, macOS, and Linux operating systems running on both traditional endpoints and public cloud environments. ​​Use Elastic Defend to:
Package copy in Kibana:
image

@kevinlog kevinlog requested a review from a team as a code owner June 26, 2023 16:31
@elasticmachine
Copy link
Contributor

elasticmachine commented Jun 26, 2023

💚 Build Succeeded

the below badges are clickable and redirect to their specific view in the CI or DOCS
Pipeline View Test View Changes Artifacts preview preview

Expand to view the summary

Build stats

  • Start Time: 2023-06-26T17:24:34.115+0000

  • Duration: 9 min 58 sec

🤖 GitHub comments

Expand to view the GitHub comments

To re-run your PR in the CI, just comment with:

  • /test : Re-trigger the build.

@kevinlog kevinlog merged commit 6dbd1a6 into main Jun 26, 2023
5 checks passed
@kevinlog kevinlog deleted the task/update-description-copy branch June 26, 2023 17:51
kevinlog added a commit that referenced this pull request Jun 26, 2023
* [Security Solution] Update description copy

* commit generated README
kevinlog added a commit that referenced this pull request Jun 26, 2023
* [Security Solution] Update description copy

* commit generated README
@elasticmachine
Copy link
Contributor

Package endpoint - 8.9.1 containing this change is available at https://epr.elastic.co/search?package=endpoint

@elasticmachine
Copy link
Contributor

Package endpoint - 8.10.0 containing this change is available at https://epr.elastic.co/search?package=endpoint

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants